When does enabling Microsoft Sentinel make sense? (2024)

When does enabling Microsoft Sentinel make sense?

Microsoft 365

When does enabling Microsoft Sentinel make sense? (1)

Post author:Written By Thijs LecomtePost published:December 9, 2021

If you are a Microsoft Cloud or security enthusiast, you’ve probably heard of Microsoft Sentinel. You might even actively use it, are currently testing it, or looking into the benefits. I often hear confusion around what Microsoft Sentinel does, and why you would use it. During these conversations, Microsoft 365 Defender often comes up as an alternative. In this article, I will describe the main capabilities of Microsoft Sentinel, how it differs from Microsoft 365 Defender, and why you would enable it.

Before we jump into Microsoft Sentinel and compare it to Microsoft 365 Defender, we should first explain why you need to monitor your cloud infrastructure. Unfortunately, I see many companies buying security products with the mindset that simply by purchasing these products, they are ‘unhackable.’ The real work starts when you implement your chosen product.

No security product will detect 100% of the threats; the detection mechanism of any security product will fail eventually. It might classify active ransomware as a low severity threat or not detect it at all. Every security product requires constant tweaking. You need to tweak the security policies to make sure it’s configured correctly for your environment, and you need to feed it with data (detections and Indicators of compromise) specific to your organization.

Besides tweaking how a security product works, you also need to investigate the alerts or incidents it generates. While tools like Microsoft Defender for Endpoint include automated remediation, it doesn’t cover everything. You need to perform an in-depth investigation of an incident and verify how the threat entered your environment and if it was fully remediated. Without doing that due diligence, an end-user might click on another suspicious email, or a code planted by the attacker laying dormant in your environment, avoiding detection and waiting to strike.

Microsoft Sentinel (renamed from Azure Sentinel during Ignite 2021) is Microsoft’s SIEM and SOAR product. SIEM stands for Security Information and Event Management, but an easier term to understand Sentinel’s functionality is ‘Log Aggregator’. Microsoft Sentinel can ingest a ton of logs and will parse and store the data. By using a specific query language called KQL (Kusto Query Language), an IT analyst can write queries to retrieve data. Using the same language, they can also create alerts and visualize data.

SOAR stands for Security Orchestration, Automation, and Response, which means Microsoft Sentinel can integrate with other systems and provide automation capabilities for those systems. Within Microsoft Sentinel, this happens through Azure Logic Apps.

By using Microsoft Sentinel, you can easily connect all your security tools and retain your logs in a central repository. From there you can query the data, set up rules to generate incidents, and automate responses to these incidents. This makes Microsoft Sentinel the perfect tool to get a bird’s eye view across your entire infrastructure and respond to incidents.

It’s important to note that Microsoft Sentinel is built on top of Azure ARM and is billed per use. Therefore, you need an Azure subscription to use Sentinel, or Microsoft will bill you for every gigabyte of data you ingest into Sentinel. However, a few exceptions exist. Ingesting alerts and incidents from other Microsoft security products is free, which makes it appealing for customers who primarily use the Microsoft security stack.

You could argue that Microsoft 365 Defender fulfills the same roles as Microsoft Sentinel while focusing on Microsoft cloud security products. It’s important to note that Microsoft 365 Defender is Microsoft’s XDR tool. XDR stands for Extended Detection and Response, meaning it will detect threats across multiple security layers (such as email, endpoints, and identity).

While XDR is Microsoft 365 Defender’s primary use case use (correlating events across products and combining them into a single incident), the side benefit is that it also provides a single pane of glass across the current incidents over all Microsoft 365 Security products. This makes it a terrific way to get a bird’s eye view across Microsoft 365 without needing to pivot to individual workload portals. Many Microsoft 365 plans include Microsoft 365 Defender, and it isn’t billed based on usage like Microsoft Sentinel.

A lot of organizations look at Microsoft Sentinel and think ‘Why would I need that when I have Microsoft 365 Defender?’ Microsoft Sentinel provides a ton of added value on top of Microsoft 365 Defender and every organization should consider using Sentinel. A few of these advantages are:

  • External data source. This might be the biggest advantage of them all. Microsoft 365 Defender only integrates with other Microsoft cloud products, while Microsoft Sentinel allows you to add third-party (on-premises) products. For example, how can you secure your environment if you can’t correlate data from the cloud with your firewall logs?
  • Incident handling. While Microsoft 365 Defender allows you to assign incidents and change the status, Microsoft Sentinel goes further and has a few useful capabilities when it comes to updating and documenting incidents. This includes the ability for additional statuses, assignment to groups, and support for markdown comments.
  • Automation. The APIs available for Microsoft 365 security products have a poor track record of accessibility and capabilities. While it includes some automation capabilities, Microsoft Sentinel is the champion here. Not only does it have many more API capabilities, but it also allows you to use Azure Logic Apps to automate incident handling. By using Logic Apps, you can easily automate some mundane tasks that happen within your environment. Logic Apps allow a wide range of automation capabilities, from enrichment data with third-party data sources to automatically quarantining devices in Microsoft Defender.
  • Support for Managed Security Service Providers (MSSP). Microsoft Sentinel includes some capabilities specifically targeted to MSSPs which provides an easier way of management across multiple tenants. Using Azure Lighthouse enables MSSPs to manage tenants at scale. One example is the ability to view the incidents from all customers in a single view, something that is currently not possible for Microsoft 365 Defender. Another is the ability to update the detection rules through a single Azure DevOps pipeline.

Microsoft Sentinel is not perfect, and one of my biggest gripes is the integration with Microsoft 365 Defender. While incidents will synchronize between Microsoft Sentinel and Microsoft 365 Defender, any investigation of an incident still needs to happen in Microsoft 365 Defender. This means you need to change context between the different portals as you track the course of problems.

Of course, whether you use Microsoft Sentinel is your choice. If you decide to use Sentinel, it is an additional product you need to understand, manage, and maintain. Although the setup and management of Microsoft Sentinel is simple, it deters many administrators. The advantages it provides on top of Microsoft 365 Defender (even if you only have Microsoft security products) outweigh the disadvantages and potential pitfalls. But it’s worth it to give Sentinel a trial and see how it works within your environment, and for your organization.

Tags: Azure ARM, KQL, MSSP, SIEM, SOAR, XDR

About the Author

Thijs Lecomte

    About the Author

    Thijs is a passionate Modern Workplace Consultant. Born and raised in Belgium, he currently works at The Collective Consulting as a Senior Microsoft 365 Consultant where he focuses on Client Management, Security and Automation. In January 2021, Thijs was recognized with the MVP Award in the ‘Enterprise Mobility’ category.During his free time Thijs is active on the Microsoft Tech Community to spread knowledge and help other people, sharing insights and tips on topics ranging from Microsoft Endpoint Manager to Azure Sentinel and Logic Apps.

    Leave a Reply

    When does enabling Microsoft Sentinel make sense? (2024)

    FAQs

    Why do I need Azure Sentinel? ›

    Azure Sentinel is a scalable cloud-native tool that helps detect, investigate, and respond to threats if any found. It enables users to catch potential issues more quickly. It uses Machine learning to reduce threats and capture unusual behaviors.

    Is Microsoft Sentinel worth it? ›

    Microsoft Sentinel is the #1 ranked solution in SOAR tools, #2 ranked solution in top Security Information and Event Management (SIEM) tools, and #4 ranked solution in top Microsoft Security Suite tools. PeerSpot users give Microsoft Sentinel an average rating of 8.2 out of 10.

    Why would you use Microsoft Sentinel? ›

    Microsoft Sentinel aggregates data from all sources, including users, applications, servers and devices running on-premises or in any cloud, letting you reason over millions of records in a few seconds. It includes built-in connectors for easy onboarding of popular security solutions.

    Can Microsoft Sentinel remediate incidents automatically? ›

    The platform offers preventive protection, post-breach detection, and automated investigation and response. These alerts indicate attacks, compromises, and other threat indicators which can be automatically or manually remediated.

    What is the difference between Microsoft Defender and Microsoft Sentinel? ›

    Microsoft 365 Defender only integrates with other Microsoft cloud products, while Microsoft Sentinel allows you to add third-party (on-premises) products. For example, how can you secure your environment if you can't correlate data from the cloud with your firewall logs? Incident handling.

    What is the difference between Azure security Center and Azure Sentinel? ›

    Azure Security Center plays a vital role in “Collect” and “Detect” roles. While Azure Sentinel in addition to the first two roles also designed to perform “Investigate” and “Respond” roles.

    Is Sentinel better than Splunk? ›

    Microsoft Sentinel is generally rated as being easier to use, set up, and administrate. Splunk generally gets better ratings for quality of support and ease of doing business. Most people trust Microsoft's products more, including its Network Management, Incident Management, and Security Intelligence.

    Is Sentinel a SIEM or soar? ›

    Microsoft Sentinel, in addition to being a Security Information and Event Management (SIEM) system, is also a platform for Security Orchestration, Automation, and Response (SOAR).

    How expensive is Azure Sentinel? ›

    Commitment Tiers
    PriceTierMicrosoft Sentinel Price
    $5.22 per day100 GB per day$123 per day
    $5.22 per day200 GB per day$221.40 per day
    $5.22 per day300 GB per day$319.80 per day
    $5.22 per day400 GB per day$410 per day
    5 more rows

    What should you create first in Microsoft Sentinel? ›

    The first step is to initialize a QueryProvider and tell it we want to use the Microsoft Sentinel Query provider. Note: MSTICPy contains several QueryProviders for other data sources as well. Once set up we can tell the `QueryProvider` to `connect` which will kick off the authentication process.

    What does Sentinel secure software do? ›

    Sentinel Secure software allows the proctor to monitor your computer and view the camera stream. Kryterion recommends that you use a personal computer and network. Many office networks and systems have unknown security measures set in place and may not allow the Sentinel software to open or the camera feed to work.

    Who uses Azure Sentinel? ›

    The companies using Azure Sentinel are most often found in United States and in the Information Technology and Services industry. Azure Sentinel is most often used by companies with >10000 employees and >1000M dollars in revenue.
    ...
    Who uses Azure Sentinel?
    CompanyLockheed Martin Corporation
    Company Size>10000
    4 more rows

    How do you automate responses to threats detected by Azure Sentinel? ›

    You use a playbook to respond to an incident by creating an automation rule that will run when the incident is generated, and in turn it will call the playbook. To create an automation rule: From the Automation blade in the Microsoft Sentinel navigation menu, select Create from the top menu and then Add new rule.

    Is Microsoft Sentinel a SOC? ›

    Our Microsoft Sentinel SOC service delivers 24x7 security cleared, eyes on coverage of Sentinel, with remediation advice & assistance, including full Sentinel management and optimisation.

    What can Azure Sentinel monitor? ›

    Sentinel includes data connectors, alert rules, workbooks (dashboards), UEBA, and many more features with a SEIM focus. Sentinel also has a full featured ticket management capability. Sentinel is also a platform for automated alerts responses using logic apps (playbooks).

    Do I need another antivirus If I have Microsoft Defender? ›

    You can benefit from running Microsoft Defender Antivirus alongside another antivirus solution. For example, Endpoint detection and response (EDR) in block mode provides added protection from malicious artifacts even if Microsoft Defender Antivirus is not the primary antivirus product.

    Does SentinelOne disable Windows Defender? ›

    The SentinelOne team shared a resource to enable and run Defender in parallel. By design, SentinelOne disables Windows Defender during the SentinelOne agent installation.

    What should I use instead of Windows Defender? ›

    Top Microsoft Defender for Endpoint (MDE) Alternatives
    • Singularity Platform.
    • Falcon.
    • Trend Micro XDR.
    • Harmony Endpoint.
    • Cybereason Defense Platform.
    • Cortex XDR.
    • VMware Carbon Black EDR.
    • Symantec Advanced Threat Protection.

    What is the AWS equivalent of Azure Sentinel? ›

    Amazon CloudWatch is a native AWS monitoring tool for AWS programs. It provides data collection and resource monitoring capabilities. Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise.

    What are the top 3 certifications in Azure? ›

    Most In-Demand Certification : Microsoft Azure Certification Path 2022-23
    • Microsoft Azure Fundamentals – AZ-900 Exam.
    • Microsoft Azure Administrator – AZ-103.
    • Microsoft Azure Developer – AZ-203.
    • Microsoft Azure Security Engineer – AZ-500.
    • Microsoft Azure AI Engineer – AI-100.
    • Microsoft Azure Data Scientist – DP-100.
    Dec 28, 2022

    How many Azure Sentinel workspaces do I need? ›

    You can include up to 20 workspaces in a single query. For good performance though, we recommend keeping it under 5. You must deploy Microsoft Sentinel on every workspace referenced in the query.

    Does the military use Splunk? ›

    All four branches of the U.S. military and many agencies in the intelligence community already rely on Splunk to make confident decisions and take decisive action at mission speeds.

    What query language does Sentinel use? ›

    SC-200: Create queries for Microsoft Sentinel using Kusto Query Language (KQL)

    Is Sentinel a monitoring tool? ›

    Product Details: Sensaphone's cloud-based Sentinel allows you to monitor remote facilities and environments and check critical conditions of your climate-sensitive commodities with the same degree of certainty you've come to expect from Sensaphone.

    What are the 4 primary capabilities of Microsoft Sentinel? ›

    With Microsoft Sentinel, you get a single solution for attack detection, threat visibility, proactive hunting, and threat response.

    Is Sentinel a SaaS or PaaS? ›

    Sentinel offers a wide variety of cloud-based business applications available as Software as a Service (SaaS) solutions. They are designed to help your organization achieve business goals through innovation.

    Do you need a SIEM If you have a soar? ›

    Conclusion. As discussed above, SIEM and SOAR are not alternatives but complement each other. To build a robust security solution for your organization, you must look for a SIEM solution with SOAR capabilities. SIEM and SOAR are effective in improving an organization's security operations.

    How much is Sentinel per month? ›

    The price of the Deep Sentinel system is $399. The purchase of Deep Sentinel systems also requires the minimum purchase of a one-year commitment to this monthly monitoring. That is an additional $720 for the 12 months of coverage at $60 per month.

    Can I use Azure for free forever? ›

    You can try that with Azure Web Apps. This has a free tier that you can use forever. The only catch is that the free tier isn't as powerful and doesn't have as many capabilities as paid tiers.

    Where does Sentinel store data? ›

    Microsoft Sentinel security analytics data is stored in an Azure Monitor Log Analytics workspace. Billing is based on the volume of that data in Microsoft Sentinel and the Azure Monitor Log Analytics workspace storage.

    Does Azure Sentinel require log analytics? ›

    A Log Analytics workspace is required to house all of the data that Microsoft Sentinel will be ingesting and using for its detections, analytics, and other features. For more information, see Microsoft Sentinel workspace architecture best practices.

    Why would a security analyst benefit from using Microsoft Sentinel Notebooks select all that apply? ›

    For example, use notebooks to: Perform analytics that aren't provided out-of-the box in Microsoft Sentinel, such as some Python machine learning features. Create data visualizations that aren't provided out-of-the box in Microsoft Sentinel, such as custom timelines and process trees.

    How do I use Microsoft Sentinel? ›

    Enable Microsoft Sentinel
    1. Sign in to the Azure portal. Make sure that the subscription in which Microsoft Sentinel is created is selected.
    2. Search for and select Microsoft Sentinel.
    3. Select Add.
    4. Select the workspace you want to use or create a new one. ...
    5. Select Add Microsoft Sentinel.
    Nov 30, 2022

    How do I know if Sentinel is running? ›

    Resolution:
    1. Click the Windows "Start" button. Select the settings icon.
    2. Select the Windows Security option in the left pane of the Settings Window.
    3. Click Virus & threat protection. You should see an alert from Sentinel Agent and a prompt for actions needed.
    Sep 28, 2018

    Do you need antivirus with SentinelOne? ›

    SentinelOne's autonomous platform does not use traditional antivirus signatures to spot malicious attacks. Instead, we use a combination of static machine learning analysis and dynamic behavioral analysis to protect systems.

    Does SentinelOne protect against malware? ›

    SentinelOne protects your computer and data with anti-malware and anti-exploit protection. The SentinelOne agent continually receives intelligence updates from SentinelOne servers.

    What database does Azure Sentinel use? ›

    Azure Sentinel uses Azure Monitor which is built on a proven and scalable log analytics database that ingests more than 10 petabytes every day and provides a very fast query engine that can sort through millions of records in seconds.

    Is Sentinel a good SIEM? ›

    Favorable Review

    By far the best cloud-native SIEM solution available on the market with flexible and very powerful built-in SOAR and UEBA capabilities. Definitely a game changer compare to other traditional SIEM solutions such as LogRhythm, QRadar, and so on so forth.

    How does Azure Sentinel collect data? ›

    Azure Sentinel uses a Log Analytics workspace as its backend, storing events and other information. Log Analytics workspaces are the same technology as Azure Data Explorer uses for its storage. These backends are ultra-scalable, and you can get back results in seconds using the Kusto Query Language (KQL).

    What should you use in Microsoft Sentinel? ›

    Connect to all Data

    Azure Sentinel comes with a number of connectors for Microsoft solutions available out of the box and providing real-time integration. These include Microsoft 365 Defender solutions, Office 365, Azure AD, Microsoft Defender for Identity, Microsoft Cloud App Security, and many more.

    What is Azure and why do I need it? ›

    The Azure cloud platform is more than 200 products and cloud services designed to help you bring new solutions to life—to solve today's challenges and create the future. Build, run, and manage applications across multiple clouds, on-premises, and at the edge, with the tools and frameworks of your choice.

    Top Articles
    Latest Posts
    Article information

    Author: Lilliana Bartoletti

    Last Updated:

    Views: 5968

    Rating: 4.2 / 5 (73 voted)

    Reviews: 88% of readers found this page helpful

    Author information

    Name: Lilliana Bartoletti

    Birthday: 1999-11-18

    Address: 58866 Tricia Spurs, North Melvinberg, HI 91346-3774

    Phone: +50616620367928

    Job: Real-Estate Liaison

    Hobby: Graffiti, Astronomy, Handball, Magic, Origami, Fashion, Foreign language learning

    Introduction: My name is Lilliana Bartoletti, I am a adventurous, pleasant, shiny, beautiful, handsome, zealous, tasty person who loves writing and wants to share my knowledge and understanding with you.